what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

HP Security Bulletin HPSBMU02895 SSRT101253 5

HP Security Bulletin HPSBMU02895 SSRT101253 5
Posted Mar 13, 2015
Authored by HP | Site hp.com

HP Security Bulletin HPSBMU02895 SSRT101253 5 - Potential security vulnerabilities have been identified with HP Data Protector. These vulnerabilities could be remotely exploited to allow an increase of privilege, create a Denial of Service (DoS), or execute arbitrary code. Revision 5 of this advisory.

tags | advisory, denial of service, arbitrary, vulnerability
advisories | CVE-2013-2344, CVE-2013-2345, CVE-2013-2346, CVE-2013-2347, CVE-2013-2348, CVE-2013-2349, CVE-2013-2350, CVE-2013-6194, CVE-2013-6195
SHA-256 | e50dd995f1f6f713a3f3629e34b81f5ba16eeee02fe373e72089093cdf4ec49d

HP Security Bulletin HPSBMU02895 SSRT101253 5

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Note: the current version of the following document is available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/
docDisplay?docId=emr_na-c03822422

SUPPORT COMMUNICATION - SECURITY BULLETIN

Document ID: c03822422
Version: 5

HPSBMU02895 SSRT101253 rev.5 - HP Data Protector, Remote Increase of
Privilege, Denial of Service (DoS),

Execution of Arbitrary Code

NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.

Release Date: 2014-01-02
Last Updated: 2015-03-11

Potential Security Impact: Remote increase of privilege, Denial of Service
(DoS), execution of arbitrary code

Source: Hewlett-Packard Company, HP Software Security Response Team

VULNERABILITY SUMMARY
Potential security vulnerabilities have been identified with HP Data
Protector. These vulnerabilities could be

remotely exploited to allow an increase of privilege, create a Denial of
Service (DoS), or execute arbitrary

code.

References:

CVE-2013-2344 (ZDI-CAN-1866, SSRT101217)

CVE-2013-2345 (ZDI-CAN-1869, SSRT101218)

CVE-2013-2346 (ZDI-CAN-1870, SSRT101219)

CVE-2013-2347 (ZDI-CAN-1885, SSRT101220)

CVE-2013-2348 (ZDI-CAN-1892, SSRT101221)

CVE-2013-2349 (ZDI-CAN-1896, SSRT101222)

CVE-2013-2350 (ZDI-CAN-1897, SSRT101223)

CVE-2013-6194 (ZDI-CAN-1905, SSRT101233)

CVE-2013-6195 (ZDI-CAN-2008, SSRT101348)

SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
HP Storage Data Protector v6.2X running on HP-UX 11i, Windows 2003/2008,
Solaris, and Linux

HP Storage Data Protector v7.X running on HP-UX 11i, Windows
2003/2008/2012/7/8, and Linux

HP Storage Data Protector v8.X running on HP-UX 11i, Windows
2003/2008/2012/7/8, and Linux

BACKGROUND

CVSS 2.0 Base Metrics
===========================================================
Reference Base Vector Base Score
CVE-2013-2344 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2345 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2346 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2347 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2348 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2349 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-2350 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-6194 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10
CVE-2013-6195 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5
===========================================================
Information on CVSS is documented
in HP Customer Notice: HPSN-2008-002

The Hewlett-Packard Company thanks Aniway.Anyway@gmail.com and Brian Gorenc
for working with HP's Zero Day

Initiative to report these vulnerabilities to security-alert@hp.com.

RESOLUTION

HP has provided the following procedure to resolve these vulnerabilities.

1. Enable Encrypted Control Communications (ECC) services on the cell server
and all of the clients in cell.

2. From the command line execute:

# omnicc -encryption -enable

3. To identify if ECC is enabled on the cell server, execute:

# omnicc -encryption -status -all

Note: Customers can find additional background information on this facility
in the User Guide which accompanies

the product.

The guide can be found in C:\Program Files\OmniBack\Docs

The command works the same on all platforms. This can be checked in the GUI
as well.

HP has provided the following patches to resolve these vulnerabilities.

The patches may be retrieved from: https://ovrd.external.hp.com/hpp/hpp2rd

The bundles may be retrieved from entries in the tables below.

For HP Data Protector v6.21 Operating System Platform
Cell Server Patch ID
Core Server Patch ID
Disk Agent Patch ID

HP-UX 11i v1, v2, v3
PHSS_43780
PHSS_43781
n/a

Linux
DPLNX_00272
DPLNX_00273
n/a

Windows Server 2003, 2008
DPWIN_00664
DPWIN_00665
DPWIN_00666

Solaris 2.X
DPSOL_00512
DPSOL_00513
n/a

For HP Data Protector v7.0X Operating System Platform
Cell Server Patch ID
Core Server Patch ID
Disk Agent Patch ID

HP-UX 11i v1, v2, v3
PHSS_43889
PHSS_43890
n/a

Linux: RedHat5 / RedHat6 / SuSE10 / SuSE11
DPLNX_00287
DPLNX_00288
n/a

Windows Server 2003, 2008, 2012, Win 7, 8
DPWIN_00668
DPWIN_00669
DPWIN_00684

For HP Data Protector v8.00 Operating System Platform
Patch Bundle ID
Download Location

HP-UX 11i v1, v2, v3
DPUXBDL_00801
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/KM00745319

Linux: RedHat5 / RedHat6 / SuSE10 / SuSE11
DPLNXBDL_00801
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/KM00745317

Windows Server 2003, 2008, 2012, Win 7, 8
DPWINBDL_00801
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/KM00745322

For HP Data Protector v8.10 Operating System Platform
Patch Bundle ID
Download Location

HP-UX 11i v1, v2, v3
DPUXBDL_00813
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/DPUXBDL_00813

Linux: RedHat5 / RedHat6 / SuSE10 / SuSE11
DPLNXBDL_00813
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/KM01191337

Windows Server 2003, 2008, 2012, Win 7, 8
DPWINBDL_00813
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetse
arch/document/LID/DPWINBDL_00813

MANUAL ACTIONS: No

Install the applicable patch or bundle and enable ECC from the above
procedure.

PRODUCT SPECIFIC INFORMATION

HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application
that replaces HP-UX Security Patch

Check. It analyzes all Security Bulletins issued by HP and lists recommended
actions that may apply to a

specific HP-UX system. It can also download patches and create a depot
automatically. For more information see:

https://www.hp.com/go/swa

The following text is for use by the HP-UX Software Assistant.

AFFECTED VERSIONS

For DP 6.X

HP-UX B.11.31
HP-UX B.11.23
HP-UX B.11.11

=============
DATA-PROTECTOR.OMNI-CF-P
DATA-PROTECTOR.OMNI-CORE-IS
DATA-PROTECTOR.OMNI-CORE
DATA-PROTECTOR.OMNI-CORE
DATA-PROTECTOR.OMNI-INTEG-P
action: install patch PHSS_43781 or subsequent

DATA-PROTECTOR.OMNI-CS

action: install patch PHSS_43780 or subsequent

For DP 7.X

HP-UX B.11.31
HP-UX B.11.23
HP-UX B.11.11

=============
DATA-PROTECTOR.OMNI-CF-P
DATA-PROTECTOR.OMNI-CORE-IS
DATA-PROTECTOR.OMNI-CORE
DATA-PROTECTOR.OMNI-CORE
DATA-PROTECTOR.OMNI-INTEG-P
action: install patch PHSS_43890 or subsequent

DATA-PROTECTOR.OMNI-CS

action: install patch PHSS_43889 or subsequent

END AFFECTED VERSIONS

HISTORY

Version:1 (rev.1) - 2 January 2014 Initial release
Version:2 (rev.2) - 23 April 2014 Added v7.X & 8.X patches and bundles
Version:3 (rev.3) - 2 October 2014 Added Win Server 2012 to Supported
Software Versions and to affected v7.X & 8.X patches and bundles
Version:4 (rev.4) - 9 October 2014 Corrected retrieval locations for v8.X
patches and bundles
Version:5 (rev.5) - 11 March 2015 Enhanced resolution with ECC procedure

Third Party Security Patches: Third party security patches that are to be
installed on systems running HP software products should be applied in
accordance with the customer's patch management policy.

Support: For issues about implementing the recommendations of this Security
Bulletin, contact normal HP Services support channel. For other issues about
the content of this Security Bulletin, send e-mail to security-alert@hp.com.

Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com

Subscribe: To initiate a subscription to receive future HP Security Bulletin
alerts via Email:
http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Security Bulletin Archive: A list of recently released Security Bulletins is
available here:
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/

Software Product Category: The Software Product Category is represented in
the title by the two characters following HPSB.

3C = 3COM
3P = 3rd Party Software
GN = HP General Software
HF = HP Hardware and Firmware
MP = MPE/iX
MU = Multi-Platform Software
NS = NonStop Servers
OV = OpenVMS
PI = Printing and Imaging
PV = ProCurve
ST = Storage Software
TU = Tru64 UNIX
UX = HP-UX

Copyright 2015 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for
incidental,special or consequential damages including downtime cost; lost
profits; damages relating to the procurement of substitute products or
services; or damages for loss of data, or software restoration. The
information in this document is subject to change without notice.
Hewlett-Packard Company and the names of Hewlett-Packard products referenced
herein are trademarks of Hewlett-Packard Company in the United States and
other countries. Other product and company names mentioned herein may be
trademarks of their respective owners.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.13 (GNU/Linux)

iEYEARECAAYFAlUBylEACgkQ4B86/C0qfVlR3wCcDcLZpJDd5XYDckXRy7bEi3k8
OAgAnA9ggpMn0a8LfGu8r46mOWjqrneA
=HpGu
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close